Last updated: 2025-06-16 21:16:14 +0200

unknown (128)


Major: 1 / Normal: 5 / Minor: 13 / Trivial: 10 / ??: 99
Average staleness: 497 / Average age: 676

BugSeveritySummaryStatusStaleAge
934736

Major

<app-editors/emacs-{26.3-r19,27.2-r17,28.2-r13,29.3-r3} <app-emacs/org-mode-9.7.5: org-mode command execution vulnerability

CVE-2024-39331

200359
786957

Normal

net-misc/wget: Authorisation header disclosure on redirect (CVE-2021-31879)

CVE-2021-31879

13221509
869413

Normal

sys-apps/man2html: multiple vulnerabilities

CVE-2021-40647 CVE-2021-40648

6051010
765361

Normal

<dev-lang/R-4.0.4: code execution via malicious CRAN package (CVE-2020-27637)

CVE-2020-27637

5271615
929208

Normal

<dev-python/idna-3.7: potential DoS via resource consumption via specially crafted inputs to idna.encode()

CVE-2024-3651

187430
957792

Normal

<kde-apps/konsole-24.12.3-r1, <kde-apps/konsole-25.04.2: Incorrect telnet scheme handling

CVE-2025-49091

16
761412

Minor

dev-libs/libtomcrypt: Out of bounds read (CVE-2019-17362)

CVE-2019-17362

14181636
714024

Minor

sci-libs/hdf5: multiple vulnerabilities

CVE-2020-10809 CVE-2020-10810 CVE-2020-10811 CVE-2020-10812 CVE-2021-45829 CVE-2021-45830 CVE-2021-45832 CVE-2021-45833 CVE-2021-46242 CVE-2021-46243 CVE-2021-46244

sci-libs/hdf5: heap buffer overread
sci-libs/hdf5: Multiple vulnerabilities

12411912
661156

Minor

sci-libs/hdf: Multiple vulnerabilities

CVE-2018-14031 CVE-2018-14032 CVE-2018-14033 CVE-2018-14034 CVE-2018-14035

10402529
799785

Minor

dev-libs/keystone: multiple vulnerabilities (CVE-2020-{36404,36405})

CVE-2020-36404 CVE-2020-36405

10331445

tracker (25)


Normal: 1 / ??: 24
Average staleness: 485 / Average age: 759

BugSeveritySummaryStatusStaleAge
915553

Normal

[Tracker] HTTP/2 Rapid Reset vulnerability

CVE-2023-44487

Tracked bugs: 8 open / 14 total

570615
824306

??

[Tracker] Vulnerability in gstreamer (CVE-2021-3522)

CVE-2021-3522

Tracked bugs: 1 open / 2 total

13061306
821154

??

[Tracker] Unicode "bidirectional override" vulnerabilities

CVE-2021-42574 CVE-2021-42694

Tracked bugs: 2 open / 4 total

10511323
792267

??

[Tracker] Packages misusing libsoup API for TLS validation

Tracked bugs: 5 open / 5 total

10261482
803617

??

[Tracker] Vulnerabilities in MySQL (Oracle CPU July 2021)

CVE-2021-2339 CVE-2021-2340 CVE-2021-2342 CVE-2021-2352 CVE-2021-2354 CVE-2021-2356 CVE-2021-2357 CVE-2021-2367 CVE-2021-2370 CVE-2021-2372 CVE-2021-2374 CVE-2021-2383 CVE-2021-2384 CVE-2021-2385 CVE-2021-2387 CVE-2021-2389 CVE-2021-2390 CVE-2021-2399 CVE-2021-2402 CVE-2021-2410 CVE-2021-2412 CVE-2021-2417 CVE-2021-2418 CVE-2021-2422 CVE-2021-2424 CVE-2021-2425 CVE-2021-2426 CVE-2021-2427 CVE-2021-2429 CVE-2021-2437 CVE-2021-2440 CVE-2021-2441 CVE-2021-2444

Tracked bugs: 1 open / 2 total

10261423
807352

??

[Tracker] NO STARTTLS collection of vulnerabilities

Tracked bugs: 2 open / 18 total

10261406
811909

??

[Tracker] ElGamal Plaintext Recovery in dev-libs/botan

CVE-2021-40529

Tracked bugs: 1 open / 2 total

10261378
913247

??

[Tracker] Vulnerability in rar/unrar

CVE-2023-40477

Tracked bugs: 1 open / 2 total

656656
924455

??

[Tracker] "KeyTrap" DNS DoS vulnerability

CVE-2023-50387 CVE-2023-50868

Tracked bugs: 5 open / 5 total

482488
643228

??

[TRACKER] kernel: Meltdown and Spectre - A flaw in modern processors (CVE-2017-{5715,5753,5754})

Tracked bugs: 1 open / 7 total

4702721

upstream (94)


Major: 4 / Normal: 26 / Minor: 46 / Trivial: 13 / ??: 5
Average staleness: 811 / Average age: 1278

BugSeveritySummaryStatusStaleAge
626822

Major

media-libs/libmad: Dos (memory corruption) via crafted MP3 files

CVE-2017-11552

15092876
907924

Major

dev-python/reportlab: remote code execution

CVE-2023-33733

741741
866386

Major

app-arch/unzip: null pointer dereference

CVE-2021-4217

6171027
901393

Major

app-admin/doas: vulnerable to privilege escalation via TIOCSTI/TIOCLINUX command injection

CVE-2023-28339

160824
721672

Normal

dev-python/pip: Possible code execution via untrusted packages from external indexes (CVE-2018-20225)

CVE-2018-20225

18651865
617474

Normal

x11-libs/cairo: NULL pointer dereference with a crafted font file (CVE-2017-7475)

CVE-2017-7475

14232965
810034

Normal

media-libs/plib: integer overflow leading to code execution (CVE-2021-38714)

CVE-2021-38714

13921392
717714

Normal

sys-devel/flex: Stack exhaustion in mark_beginning_as_normal causing denial of service (CVE-2019-6293)

13381887
845039

Normal

dev-embedded/u-boot-tools: unbounded memcpy in nfs

CVE-2022-30767

11271127
829835

Normal

sys-devel/patch: invalid free vulnerability

CVE-2021-45261

sys-devel/patch: Double free allowing DoS in another_hunk (CVE-2019-20633)

10341272

upstreamebuild (34)


Major: 1 / Normal: 10 / Minor: 16 / Trivial: 6 / ??: 1
Average staleness: 620 / Average age: 1036

BugSeveritySummaryStatusStaleAge
942077

Major

dev-lang/python: Virtual environment (venv) activation scripts don't quote paths

CVE-2024-9287

235235
798480

Normal

app-text/djvu: multiple vulnerabilities (CVE-2021-{3500,32490,32491,32492,32493})

CVE-2021-32490 CVE-2021-32491 CVE-2021-32492 CVE-2021-32493 CVE-2021-3500

12631452
759544

Normal

www-misc/awstats: Arbitrary code execution (CVE-2020-35176)

CVE-2020-35176

10351647
821346

Normal

dev-db/redis: integer overflow via bundled hiredis

9681322
877609

Normal

app-emulation/qemu: multiple vulnerabilities

CVE-2022-3165 CVE-2022-3872

951971
836920

Normal

sys-apps/busybox: multiple vulnerabilities

CVE-2022-28391 CVE-2022-30065

6751167
793953

Normal

net-dns/avahi: multiple DoS vulnerabilities

CVE-2021-3468 CVE-2021-3502 CVE-2021-36217 CVE-2023-1981 CVE-2023-38469 CVE-2023-38470 CVE-2023-38471 CVE-2023-38472 CVE-2023-38473

5891475
918403

Normal

media-libs/tiff: crafted input results in out-of-memory

CVE-2023-6277

570570
897952

Normal

app-text/htmltidy: arbitrary code execution

CVE-2021-33391

353841
838382

Normal

media-sound/sox: multiple vulnerabilities

CVE-2021-23159 CVE-2021-23172 CVE-2021-23210 CVE-2021-33844 CVE-2021-3643 CVE-2021-40426 CVE-2022-31650 CVE-2022-31651 CVE-2023-26590 CVE-2023-32627 CVE-2023-34318 CVE-2023-34432

1831158

ebuild (51)


Critical: 2 / Major: 3 / Normal: 12 / Minor: 22 / Trivial: 10 / ??: 2
Average staleness: 539 / Average age: 782

BugSeveritySummaryStatusStaleAge
918679

Critical

dev-libs/stb: multiple vulnerabilities

CVE-2023-43281 CVE-2023-43898 CVE-2023-45661 CVE-2023-45662 CVE-2023-45663 CVE-2023-45664 CVE-2023-45666 CVE-2023-45667 CVE-2023-45675 CVE-2023-45676 CVE-2023-45677 CVE-2023-45678 CVE-2023-45679 CVE-2023-45680 CVE-2023-45681 CVE-2023-45682

435566
937483

Critical

net-wireless/wpa_supplicant: possible privilege escalation

CVE-2024-5290

51313
942684

Major

sys-cluster/slurm: Incorrect Authorization

CVE-2024-48936

85227
953891

Major

www-client/firefox{-bin,}: multiple vulnerabilities

CVE-2025-3608

6162
953892

Major

mail-client/thunderbird{-bin,}: multiple vulnerabilities

CVE-2025-2830 CVE-2025-3523

5962
802513

Normal

net-analyzer/fail2ban: code exection via malicious whois responses (CVE-2021-32749)

CVE-2021-32749

10411431
821220

Normal

<sys-devel/gcc-12.1.0: Unicode "bidirectional override" (CVE-2021-42574)

10371323
868150

Normal

<dev-lang/python-{3.8.13_p8, 3.9.13_p6, 3.10.6_p4, 3.11.0_rc1_p2}, dev-python/pypy{,3}: Denial of service via abuse of bignum int type

CVE-2020-10735

9781017
917613

Normal

net-libs/pjproject: UAF in SRTP media transport

CVE-2023-38703

574574
918556

Normal

media-gfx/dpic: multiple vulnerabilities

CVE-2021-32420 CVE-2021-32421 CVE-2021-32422 CVE-2021-33388 CVE-2021-33390

569569

stable? (23)


Critical: 1 / Major: 2 / Normal: 6 / Minor: 13 / ??: 1
Average staleness: 17 / Average age: 98

BugSeveritySummaryStatusStaleAge
952139

Normal

<mail-mta/exim-4.98.2: use-after-free is possible (CVE-2025-30232)

CVE-2025-30232

7281
955634

Normal

dev-db/mariadb-{10.6.22,10.11.12,11.4.6}: Multiple vulnerabilities

CVE-2023-52969 CVE-2023-52970 CVE-2023-52971 CVE-2025-30693 CVE-2025-30722

3539
951333

Normal

<sys-libs/libcap-2.76: Possible privilege escalation with "@"-prefixed groups

CVE-2025-1390

1894
955814

Minor

<dev-util/diffoscope-295: Potentially unsafe operation on zip files

3636
953911

Minor

<net-mail/cyrus-imapd-3.4.9: authenticated attackers can cause unbounded memory allocation

CVE-2024-34055

2761
956344

Minor

<net-dns/dnsdist-1.9.10: vulnerability to CVE-2025-30193 (DOS via crafted TCP exchange)

CVE-2025-30193

2627
956398

Minor

<dev-db/pgagent-4.2.3: Insecure temporary directory use

CVE-2025-0218

2626
863998

Minor

<app-benchmarks/hyperfine-1.19.0: 'cargo audit' reports one or more bundled CRATES as vulnerable

181045
949125

Minor

<net-dns/bind-{9.18.37,9.20.9}: resource exhaustion with DoH or many records in additional section, DoS with invalid TSIG

CVE-2024-11187 CVE-2024-12705 CVE-2025-40775

15136
955907

Minor

<app-misc/screen-4.9.1-r2: multiple security issues

CVE-2025-23395 CVE-2025-46802 CVE-2025-46803 CVE-2025-46804 CVE-2025-46805

1534

stable (25)


Major: 2 / Normal: 10 / Minor: 12 / Trivial: 1
Average staleness: 43 / Average age: 217

BugSeveritySummaryStatusStaleAge
947749

Major

<dev-db/redict-7.3.2, <dev-db/redis-{6.2.17,7.2.7,7.4.2}: multiple vulnerabilities

CVE-2024-46981 CVE-2024-51741

<dev-db/redict-7.3.3 <dev-db/redis-{6.2.18,7.2.8,7.4.3}: An unauthenticated client can cause an unlimited growth of output buffers

39158
753962

Normal

media-gfx/transfig: Multiple vulnerabilities

CVE-2020-21529 CVE-2020-21530 CVE-2020-21531 CVE-2020-21532 CVE-2020-21533 CVE-2020-21534 CVE-2020-21535 CVE-2021-32280 CVE-2021-37529 CVE-2021-37530

5091678
951422

Normal

<dev-lang/php-{8.2.28,8.3.19}: multiple vulnerabilities

CVE-2024-11235 CVE-2025-1217 CVE-2025-1219 CVE-2025-1734 CVE-2025-1736 CVE-2025-1861

8593
955231

Normal

<dev-ruby/net-imap-{0.4.20:0.4,0.5.7:0.5}: DoS Vulnerability

CVE-2025-43857

4545
921521

Normal

<mail-mta/sendmail-8.18.1: smtp smuggling

CVE-2023-51765

21527
953870

Normal

<net-dns/c-ares-1.34.5: Use after free in read_answers()

CVE-2025-31498 GHSA-6hxc-62jh-p29v

1862
953961

Normal

<dev-libs/libxml2-2.13.8[python]: Multiple vulnerabilities

CVE-2025-32414 CVE-2025-32415

1560
870037

Minor

<app-backup/amanda-3.5.4: multiple vulnerabilities

CVE-2022-37703 CVE-2022-37704 CVE-2022-37705

1721006
951738

Minor

<dev-vcs/mercurial-6.9.4: XSS in hgweb

CVE-2025-2361

6186
936109

Minor

<dev-libs/libbson-2.24.4-r1: bson_utf8_validate on some inputs leads to an infinite loop

CVE-2023-0437

18336

cleanup (150)


Major: 12 / Normal: 30 / Minor: 97 / Trivial: 7 / ??: 4
Average staleness: 395 / Average age: 614

BugSeveritySummaryStatusStaleAge
914781

Major

<net-print/cups-2.4.7: Buffer overflow when reading Postscript in PPD files

CVE-2023-4504

<net-print/cups-2.4.10: Listen symbol link privilege escalation vulnerability
<net-print/cups-2.4.10-r1: Missing PPD attribute validation

484628
922474

Major

<sys-apps/coreutils-9.4-r1: split heap buffer overflow vulnerability

CVE-2024-0684

<sys-apps/coreutils-9.5: chmod -R TOCTOU vulnerability

346514
884799

Major

<net-analyzer/cacti-1.2.26: multiple vulnerabilities

CVE-2022-46169 CVE-2023-30534 CVE-2023-31132 CVE-2023-39357 CVE-2023-39358 CVE-2023-39359 CVE-2023-39360 CVE-2023-39361 CVE-2023-39362 CVE-2023-39365 CVE-2023-39510 CVE-2023-39511 CVE-2023-39512 CVE-2023-39513 CVE-2023-39514 CVE-2023-39515 CVE-2023-39516

191921
937469

Major

<dev-lang/spidermonkey-115.14.0: multiple vulnerabilities

<dev-lang/spidermonkey-115.12.0: Multiple vulnerabilities
<dev-lang/spidermonkey-115.13.0: Multiple vulnerabilities
<dev-lang/spidermonkey-115.16.0: multiple vulnerabilities
<dev-lang/spidermonkey-115.15.0: multiple vulnerabilities
<dev-lang/spidermonkey-128.4.0: multiple vulnerabilities
<dev-lang/spidermonkey-128.5.0: multiple vulnerabilities
<dev-lang/spidermonkey-128.6.0: multiple vulnerabilities
<dev-lang/spidermonkey-128.8.0: multiple vulnerabilities

190314
948201

Major

<sys-auth/pam_u2f-1.3.2: Partial Authentication Bypass

CVE-2025-23013 YSA-2025-01

144151
937127

Major

<dev-lang/orc-0.4.40: Stack-based buffer overflow when formatting error messages for certain input files.

CVE-2024-40897

35318
942471

Major

<dev-lang/spidermonkey-128.4.0: multiple vulnerabilities

<dev-lang/spidermonkey-115.12.0: Multiple vulnerabilities
<dev-lang/spidermonkey-115.13.0: Multiple vulnerabilities
<dev-lang/spidermonkey-115.14.0: multiple vulnerabilities
<dev-lang/spidermonkey-115.16.0: multiple vulnerabilities
<dev-lang/spidermonkey-115.15.0: multiple vulnerabilities
<dev-lang/spidermonkey-128.5.0: multiple vulnerabilities
<dev-lang/spidermonkey-128.6.0: multiple vulnerabilities
<dev-lang/spidermonkey-128.8.0: multiple vulnerabilities

33230
952921

Major

<sys-process/atop-2.11.1: heap corruption

CVE-2025-31160

3378
621258

Normal

dev-libs/libcroco: multiple vulnerabilities (CVE-2017-{8834,8871})

CVE-2017-8834 CVE-2017-8871

4912930
865121

Normal

<app-emulation/qemu-8.0.0: multiple vulnerabilities

CVE-2022-1050 CVE-2022-2962 CVE-2023-1544

3111037

glsa? (553)


Normal: 76 / Minor: 460 / Trivial: 3 / ??: 14
Average staleness: 510 / Average age: 797

BugSeveritySummaryStatusStaleAge
621258

Normal

dev-libs/libcroco: multiple vulnerabilities (CVE-2017-{8834,8871})

CVE-2017-8834 CVE-2017-8871

4912930
935793

Normal

<dev-python/django-{5.0.7,4.2.14}: multiple vulnerabilities

CVE-2024-38875 CVE-2024-39329 CVE-2024-39330 CVE-2024-39614

<dev-python/django-{2.2.18,3.0.12,3.1.6}: Directory traversal (CVE-2021-3281)
<dev-python/django-{2.2.19,3.0.13,3.1.7}: web cache poisoning vulnerability (CVE-2021-23336)
<dev-python/django-{2.2.20,3.0.14,3.1.8}: MultiPartParser directory traversal
<dev-python/django-{2.2.21,3.1.9,3.2.1}: directory-traversal via uploaded files with suitably crafted file names (another one)
<dev-python/django-{2.2.22,3.1.10,3.2.2}: header injection possibility via newlines and tabs in URLs (CVE-2021-32052)
<dev-python/django-{2.2.24,3.1.12,3.2.4}: multiple vulnerabilities (CVE-2021-{33203,33571})
<dev-python/django-{3.1.13,3.2.5}: SQL injection vulnerability in QuerySet.order_by() (CVE-2021-35042)
<dev-python/django-{3.2.10,3.1.14,2.2.25}: Potential bypass of an upstream access control based on URL paths
<dev-python/django-{2.2.26,3.2.11}: Multiple vulnerabilities
<dev-python/django-{4.0.2,3.2.12,2.2.27}: possible XSS via {% debug %} tag & DoS in file uploads
<dev-python/django-{2.2.28,3.2.13,4.0.4}: multiple vulnerabilities
<dev-python/django-{3.2.14,4.0.6}: SQL injection
<dev-python/django-{3.2.15,4.0.7}: reflected file download
<dev-python/django-{3.2.16,4.0.8,4.1.2}: Potential denial-of-service vulnerability in internationalized URLs
<dev-python/django-{3.2.17,4.0.9,4.1.6}: Potential denial-of-service via Accept-Language headers
<dev-python/django-{3.2.18,4.0.10,4.1.7}: Potential denial-of-service vulnerability in file uploads
<dev-python/django-{4.2.5,4.1.11,3.2.21}: Potential denial of service vulnerability in django.utils.encoding.uri_to_iri()
<dev-python/django-{3.2.24,4.2.10,5.0.2}: Potential denial-of-service in intcomma template filter
<dev-python/django-{3.2.25,4.2.11,5.0.3}: Potential ReDoS in django.utils.text.Truncator.words()
<dev-python/django-{5.0.8,4.2.15}: multiple vulnerabilities
<dev-python/django-{4.2.16, 5.0.9, 5.1.1}: Multiple vulnerabilities
<dev-python/django-{5.1.4,5.0.10,4.2.17}: multiple vulnerabilities
<dev-python/django-{5.1.5,5.0.11,4.2.18}: multiple vulnerabilities
<dev-python/django-{4.2.20,5.0.13,5.1.7}: potential DoS in text wrapping
<dev-python/django-{4.2.21,5.1.9,5.2.1}: Denial-of-service possibility in ``strip_tags()``

935793, 768240, 771627, 780579, 788130, 788700, 793911, 799710, 828490, 830593, 832491, 837836, 856448, 863398, 875323, 892806, 894408, 913620, 923978, 926164, 937476, 939027, 945889, 948130, 950709, 955606

341342
838268

Normal

dev-php/composer: multiple vulnerabilities

CVE-2022-24828 CVE-2023-43655

3161160
920954

Normal

<dev-perl/Spreadsheet-ParseExcel-0.660.0: arbitrary code execution

CVE-2023-7101

306535
925027

Normal

<dev-libs/nss-{3.90.2,3.98}: TLS RSA decryption timing attack

CVE-2023-5388

306482
920385

Normal

<net-ftp/proftpd-1.3.8b: terrapin vulnerability

305544
926521

Normal

<media-gfx/fontforge-20230101-r1: untrusted font files can lead to code execution

CVE-2024-25081 CVE-2024-25082

305465
932013

Normal

<dev-ruby/rexml-3.2.8: Denial of Service

CVE-2024-35176

<dev-ruby/rexml-3.3.2: Denial of Service
<dev-ruby/rexml-3.3.4: DoS Vulnerabilities
<dev-ruby/rexml-3.3.6: Denial of Service
<dev-ruby/rexml-3.3.9: ReDos vulnerability

932013, 936133, 937114, 938298, 942432

289395
918543

Normal

<media-gfx/zbar-0.23.93: multiple vulnerabilities

CVE-2023-40889 CVE-2023-40890

251569
931941

Normal

<dev-vcs/git-{2.39.4, 2.41.1, 2.43.4, 2.44.1, 2.45.1}: Multiple vulnerabilities

CVE-2024-32002 CVE-2024-32004 CVE-2024-32020 CVE-2024-32021 CVE-2024-32465

<dev-vcs/git-2.45.3: Multiple vulnerabilities

931941, 948111

251397

glsa (16)


Major: 8 / Normal: 6 / Minor: 2
Average staleness: 0 / Average age: 330

BugSeveritySummaryStatusStaleAge
942503

Major

<www-client/chromium-130.0.6723.91, <www-client/google-chrome-130.0.6723.91, <www-client/microsoft-edge-130.0.2849.68, <www-client/opera-115.0.5322.77: multiple vulnerabilities

CVE-2024-10487 CVE-2024-10488

<www-client/chromium-121.0.6167.160, <www-client/google-chrome-121.0.6167.160, <www-client/microsoft-edge-121.0.2277.113 <www-client/opera-107.0.5045.21: multiple vulnerabilities
<www-client/chromium-132.0.6834.159, <www-client/google-chrome-132.0.6834.159, <www-client/microsoft-edge-132.0.2957.140, <www-client/opera-117.0.5408.35: Use after free in DevTools.

0229
943403

Major

<www-client/chromium-131.0.6778.69, <www-client/google-chrome-131.0.6778.69, <www-client/microsoft-edge-131.0.6778.69, <www-client/opera-116.0.5366.21: Multiple vulnerabilities

CVE-2024-11110 CVE-2024-11111 CVE-2024-11112 CVE-2024-11113 CVE-2024-11114 CVE-2024-11115 CVE-2024-11116 CVE-2024-11117

<www-client/chromium-121.0.6167.160, <www-client/google-chrome-121.0.6167.160, <www-client/microsoft-edge-121.0.2277.113 <www-client/opera-107.0.5045.21: multiple vulnerabilities
<www-client/chromium-132.0.6834.159, <www-client/google-chrome-132.0.6834.159, <www-client/microsoft-edge-132.0.2957.140, <www-client/opera-117.0.5408.35: Use after free in DevTools.

0214
946723

Major

<www-client/chromium-131.0.6778.204, <www-client/google-chrome-131.0.6778.204, <www-client/microsoft-edge-131.0.2903.112, <www-client/opera-116.0.5366.35: multiple vulnerabilities

CVE-2024-12692 CVE-2024-12693 CVE-2024-12694 CVE-2024-12695

<www-client/chromium-121.0.6167.160, <www-client/google-chrome-121.0.6167.160, <www-client/microsoft-edge-121.0.2277.113 <www-client/opera-107.0.5045.21: multiple vulnerabilities
<www-client/chromium-132.0.6834.159, <www-client/google-chrome-132.0.6834.159, <www-client/microsoft-edge-132.0.2957.140, <www-client/opera-117.0.5408.35: Use after free in DevTools.

0178
947700

Major

<www-client/chromium-131.0.6778.264, <www-client/google-chrome-131.0.6778.264, <www-client/microsoft-edge-131.0.2903.147, <www-client/opera-116.0.5366.35: Type confusion in V8

CVE-2025-0291

<www-client/chromium-121.0.6167.160, <www-client/google-chrome-121.0.6167.160, <www-client/microsoft-edge-121.0.2277.113 <www-client/opera-107.0.5045.21: multiple vulnerabilities
<www-client/chromium-132.0.6834.159, <www-client/google-chrome-132.0.6834.159, <www-client/microsoft-edge-132.0.2957.140, <www-client/opera-117.0.5408.35: Use after free in DevTools.

0159
948135

Major

<www-client/chromium-132.0.6834.83, <www-client/google-chrome-132.0.6834.83, <www-client/microsoft-edge-132.0.2957.115, <www-client/opera-117.0.5408.32: multiple vulnerabilities

CVE-2025-0434 CVE-2025-0435 CVE-2025-0436 CVE-2025-0437 CVE-2025-0438 CVE-2025-0439 CVE-2025-0440 CVE-2025-0441 CVE-2025-0442 CVE-2025-0443 CVE-2025-0446 CVE-2025-0447 CVE-2025-0448

<www-client/chromium-121.0.6167.160, <www-client/google-chrome-121.0.6167.160, <www-client/microsoft-edge-121.0.2277.113 <www-client/opera-107.0.5045.21: multiple vulnerabilities
<www-client/chromium-132.0.6834.159, <www-client/google-chrome-132.0.6834.159, <www-client/microsoft-edge-132.0.2957.140, <www-client/opera-117.0.5408.35: Use after free in DevTools.

0152
950112

Major

<media-libs/openh264-2.6.0: Decoding functions heap overflow

GHSA-m99q-5j7x-7m9x

0114
951155

Major

<www-client/chromium-134.0.6998.88, <www-client/google-chrome-134.0.6998.88, www-client/microsoft-edge, www-client/opera: Multiple vulnerabilities

CVE-2025-1920 CVE-2025-2135 CVE-2025-2136 CVE-2025-2137

<www-client/chromium-121.0.6167.160, <www-client/google-chrome-121.0.6167.160, <www-client/microsoft-edge-121.0.2277.113 <www-client/opera-107.0.5045.21: multiple vulnerabilities
<www-client/chromium-132.0.6834.159, <www-client/google-chrome-132.0.6834.159, <www-client/microsoft-edge-132.0.2957.140, <www-client/opera-117.0.5408.35: Use after free in DevTools.

097
951688

Major

<www-client/chromium-134.0.6998.117, <www-client/google-chrome-134.0.6998.117, <www-client/microsoft-edge-134.0.3124.83, <www-client/opera-119.0.5497.12: Use after free in Lens

CVE-2025-2476

<www-client/chromium-121.0.6167.160, <www-client/google-chrome-121.0.6167.160, <www-client/microsoft-edge-121.0.2277.113 <www-client/opera-107.0.5045.21: multiple vulnerabilities
<www-client/chromium-132.0.6834.159, <www-client/google-chrome-132.0.6834.159, <www-client/microsoft-edge-132.0.2957.140, <www-client/opera-117.0.5408.35: Use after free in DevTools.

088
913246

Normal

<app-antivirus/clamav-{0.103.10, 1.1.2}: Multiple vulnerabilities

<app-antivirus/clamav-{0.103.9, 1.0.2, 1.1.1}: Multiple vulnerabilities
<app-antivirus/clamav-{1.0.7,1.4.1}: multiple vulnerabilities

2656
924024

Normal

=app-antivirus/clamav-{1.0.3,1.1.0,1.1.3,1.2.1}: vulnerabilities

CVE-2024-20290 CVE-2024-20328

<app-antivirus/clamav-{0.103.9, 1.0.2, 1.1.1}: Multiple vulnerabilities
<app-antivirus/clamav-{1.0.7,1.4.1}: multiple vulnerabilities

2495